Bug 870650

Summary: SELinux is preventing /usr/sbin/rpc.statd from 'write' accesses on the sock_file rpcbind.sock.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: chmelarz, dominick.grift, dwalsh, jlayton, jusko, mgrepl, mikhail.v.gavrilov
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:d8c6aa544305134fbc4e4970e4fddc48affa8ec696969389d799e2d0c8197348
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-20 15:12:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Mikhail 2012-10-27 16:19:55 UTC
Additional info:
libreport version: 2.0.17
kernel:         3.6.3-3.fc18.i686.PAE

description:
:SELinux is preventing /usr/sbin/rpc.statd from 'write' accesses on the sock_file rpcbind.sock.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that rpc.statd should be allowed write access on the rpcbind.sock sock_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep rpc.statd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:rpcd_t:s0
:Target Context                system_u:object_r:var_run_t:s0
:Target Objects                rpcbind.sock [ sock_file ]
:Source                        rpc.statd
:Source Path                   /usr/sbin/rpc.statd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           nfs-utils-1.2.6-12.fc18.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-46.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.3-3.fc18.i686.PAE #1 SMP Tue
:                              Oct 23 15:03:41 UTC 2012 i686 i686
:Alert Count                   65
:First Seen                    2012-10-18 13:59:49 YEKT
:Last Seen                     2012-10-27 17:06:06 YEKT
:Local ID                      192b41a1-5ea5-4a35-b864-c9108906a6c6
:
:Raw Audit Messages
:type=AVC msg=audit(1351335966.267:198): avc:  denied  { write } for  pid=834 comm="rpc.statd" name="rpcbind.sock" dev="tmpfs" ino=15389 scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
:
:
:type=SYSCALL msg=audit(1351335966.267:198): arch=i386 syscall=socketcall success=no exit=EACCES a0=3 a1=bf933a10 a2=b76f6ff4 a3=b7ad7568 items=0 ppid=828 pid=834 auid=4294967295 uid=29 gid=29 euid=29 suid=29 fsuid=29 egid=29 sgid=29 fsgid=29 tty=(none) ses=4294967295 comm=rpc.statd exe=/usr/sbin/rpc.statd subj=system_u:system_r:rpcd_t:s0 key=(null)
:
:Hash: rpc.statd,rpcd_t,var_run_t,sock_file,write
:
:audit2allow
:
:#============= rpcd_t ==============
:allow rpcd_t var_run_t:sock_file write;
:
:audit2allow -R
:
:#============= rpcd_t ==============
:allow rpcd_t var_run_t:sock_file write;
:

Comment 1 Mikhail 2012-10-27 16:19:59 UTC
Created attachment 634273 [details]
File: type

Comment 2 Mikhail 2012-10-27 16:20:01 UTC
Created attachment 634274 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-10-29 19:33:34 UTC
If you execute

# restorecon -Rv /var/run/rpcbind*

and restart the service. 

Does it happen again?

Comment 4 Daniel Walsh 2012-10-30 19:31:09 UTC
I just checked in a fix that seems to get this labeled correctly on creation.

Fixed in selinux-policy-3.11.1-48.fc18.noarch

Comment 5 Fedora Update System 2012-11-05 21:06:47 UTC
selinux-policy-3.11.1-50.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-50.fc18

Comment 6 Krystian 2012-11-06 14:37:30 UTC
Changing Region and City in Data and Time option in GNOME3. 

Time, Region and City are reset every reboot from my settings to America and New York. Every time when im trying changing options to my setting, I have this allert.


Package: (null)
Architecture: x86_64
OS Release: Fedora release 18 (Spherical Cow)

Comment 7 Fedora Update System 2012-11-06 18:54:43 UTC
Package selinux-policy-3.11.1-50.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-50.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-17705/selinux-policy-3.11.1-50.fc18
then log in and leave karma (feedback).

Comment 8 Jeff Layton 2012-11-10 12:10:58 UTC
rpc.statd should be able to talk to rpcbind over its unix socket.

Package: (null)
Architecture: x86_64
OS Release: Fedora release 18 (Spherical Cow)

Comment 9 Fedora Update System 2012-12-20 15:12:46 UTC
selinux-policy-3.11.1-50.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.